Chat now with support
Chat mit Support

On Demand Recovery Current - User Guide

Restoring Applications

You can restore applications from the Recycle Bin as well as hard deleted applications. On Demand Recovery performs the following actions when restoring applications:

  • If there is an application in the Recycle Bin, it is restored. After the application is restored, On Demand Recovery restores application attributes that are in the backup.
  • If there is no application in the Recycle Bin, On Demand Recovery attempts to restore it from the backup.
Supported scenarios

The following scenarios are supported by On Demand Recovery:

  • Restoring hard deleted applications.
  • Restoring soft deleted applications.
  • Restoring applications from the Recycle Bin.

Restoring Application Proxy Settings

On Demand Recovery supports the recovery of Application Proxy settings, Connector groups, and Connector group membership.

Supported scenarios

The following scenarios are supported in On Demand Recovery:

  • Restoring changes to Application Proxy configuration.
  • Restoring connector group membership if an Application Proxy is moved into another connector group.
  • If an Application Proxy is moved into another connector group and the previous connector group was deleted, On Demand Recovery puts the Application Proxy back to the connector group with the same name.
  • If an Application Proxy is put into another connector group and the previous connector group is deleted and there is no connector group with the same name, the new connector group with this name will be automatically recreated and the Application Proxy will be put into it.
Limitations

All of the Application Proxy settings can only be restored at once, granular restore of Application Proxy settings is not supported.

Configuration data restored for an Application Proxy item

On Demand Recovery restores the following configuration data for an Application Proxy item:

Connector Groups

For deleted connector groups, On Demand Recovery restores the following attributes:

  • name
  • region

Other connector group data is currently backed up but cannot be restored.

OnPremisesPublishing Settings

An onPremisesPublishing object represents the set of properties for configuring Application Proxy for an on-premises application.

  • externalUrl
  • internalUrl
  • externalAuthenticationType
  • isTranslateHostHeaderEnabled
  • isTranslateLinksInBodyEnabled
  • isOnPremPublishingEnabled
  • isHttpOnlyCookieEnabled
  • isSecureCookieEnabled
  • isPersistentCookieEnabled
  • applicationServerTimeout
  • useAlternateUrlForTranslationAndRedirect

For details, see https://docs.microsoft.com/en-us/graph/api/resources/onpremisespublishing?view=graph-rest-beta.

Connectors

Connector data is currently backed up but cannot be restored.

  • id
  • machineName
  • externalIP
  • status
  • connectorGroupId
Prerequisites

Backing up Application Proxy settings is not enabled by default. You must select this option when configuring backup options.

To backup Application Proxy settings and connector groups

  1. Click Manage backups on the Dashboard screen.
  2. Select the tenant from the list and click Edit.

    The Configure backup dialog opens.

  3. Select the Backup Application Proxy settings and connector groups option.
  4. Click Save.

For details, see How does On Demand Recovery Handle Object Attributes?

Restoring Multifactor Authentication Settings

On Demand Recovery supports backing up and restoring the following multifactor authentication (MFA) settings:

  • Authentication Requirement State
  • Authentication Methods. Possible values:
    • One Way SMS
    • Two Way Voice Mobile
    • Two Way Voice Office
    • Phone App Notification
    • Phone App One Time Password
  • Default Authentication Method
  • Authentication Phone
  • Authentication Email
  • Alternate Authentication Phone
  • Alternate Authentication Email

For more details, see the How does On Demand Recovery Handle Object Attributes? section.

Note:

  • If a user that uses Microsoft Authenticator as an additional authentication method is permanently deleted, then all authentication methods for this user cannot be restored. On Demand Recovery does not restore binding of the application to the user.
  • On Demand Recovery does not restore user passwords.
Prerequisites

Backing up multifactor authentication settings is not enabled by default. You must select this option when configuring backup options.

To backup multifactor authentication settings

  1. Click Manage backups on the Dashboard screen.
  2. Select the tenant from the list and click Edit.
    The Configure backup dialog opens.
  3. Select the Backup MFA settings option.
  4. Click Save.

Note:

  • It is possible to determine the scope of customer IP Prefixes that can access the customer Azure AD tenant using Azure Active Directory (Azure AD) Conditional Access. This option significantly reduces security risks and can be recommended for customers who want to backup multifactor authentication settings. For further information, contact Quest Support.
  • Multifactor authentication must be disabled for the On Demand Recovery service account or you should add On Demand Recovery IP prefixes to the list of 'Trusted IPs'.

To configure Trusted IP settings, use this table to allow the following subnets for relevant region:

    Region IP Prefixes
    US

    52.233.76.96/29

    EU

    13.69.216.192/29

    Canada

    20.104.81.8/29

    UK

    51.145.35.32/29

    Australia 20.191.252.152/29

For more details, see Configure Azure Multi-Factor Authentication settings.

Restoring Group Licenses

On Demand Recovery restores group licenses, which means reassignment of a license to a group after its recreation or restore from the Recycle Bin. Granular restore of the assignedLicenses attribute is supported as well.

Supported scenarios

The following scenarios are supported by On Demand Recovery:

  • If a group is moved to the Recycle Bin, group licenses are restored simultaneously with the group object.
  • Direct and inherited licenses for users are now distinguished.
  • Inherited licenses are reassigned automatically by restoring membership.
  • If the licenseAssignmentStates attribute is not present in old backups, user object assignments in Azure AD are used to distinguish inherited and direct licenses.
  • The same logic is applied to the Differences report to show only one change if a group which is giving licenses was changed or deleted. In this case, the report will contain only the "Group change" or "Group deletion" action.
NOTE: If you are restoring a permanently deleted user from an old backup, the user license may be assigned twice; by group and directly.
Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen